Federal Cleared Junior Security Specialist (Secret Clearance) Job at Hewlett Packard Enterprise, Oklahoma City, OK 73108

OU1sV0MwMVVkV2JiNmJ3MUQySHhlQT09

Job Description

Federal Cleared Junior Security Specialist (Secret Clearance)


This role has been designated as ‘Edge’, which means you will primarily work outside of an HPE office.

Job Description:


Hewlett Packard Enterprise is the global edge-to-cloud company advancing the way people live and work. We help companies connect, protect, analyze, and act on their data and applications wherever they live, from edge to cloud, so they can turn insights into outcomes at the speed required to thrive in today’s complex world. Our culture thrives on finding new and better ways to accelerate what’s next. We know diverse backgrounds are valued and succeed here. We have the flexibility to manage our work and personal needs. We make bold moves, together, and are a force for good. If you are looking to stretch and grow your career our culture will embrace you. Open up opportunities with HPE.

Responsibilities:

  • Be willing to learn and adapt different technologies in support of HPE DoD customer.
  • Work closely with teammates to help support in different rolls and responsibilities.
  • Assist in research of root causes of failures, issues, or solutions.
  • Coordinates on-site logistics and hardware configuration of all new and existing installations to include working with the customer Installations team and customer system administrators, from delivery thru turnover.
  • Have a general understanding of VMWare, Linux, Windows, networking, infrastructure and security technologies.
  • Responsible for assisting in installation and management of HPE management stack environments (NIPR/SIPR) to include all required software updates.
  • Perform review of function/security posture of HPE Management Stacks.
  • Responsible for STIG’ing and maintaining STIG requirements in the HPE Management Stacks/Supplemental Site Server Infrastructure
  • Maintains frequent contact with Customer Installation Team Lead for all operating systems to maintain Provisioning acceptance criteria for all Operating System provisioning events.
  • Provides daily oversight/guidance on required provisioning based on customer provisioning requests and submits acceptance criteria to customer on a daily basis.
  • Maintains currency in all customers and HPE specific security training requirements.
  • Work on any technical documentation requirements as assigned.
  • Willingness to attend any addition training of new or existing solutions in order to support the customer.

Education and Experience Required:

  • 3 - 5 years of technical experience and a Bachelor of Arts/Science or equivalent degree in computer science or related area of study; without a degree, two additional years of relevant professional experience (5-7 years in total)

Knowledge and Skills:

  • Must live in or near the following area; Columbus, OH, Mechanicsburg, PA, Montgomery, AL, Ogden, UT, OKC, OK, San Antonio, TX
  • Must have a minimum current SSBI Clearance, Secret Clearnce required.
  • Must have a minimum current DoD Approved 8570 Baseline Certification
  • Has sufficient depth and breadth of technical knowledge to be individually responsible for the implementation of a specific deliverable.
  • Able to contribute to the design for deliverables.
  • Has ability to perform/drive resolution of problems on individual products.
  • Able to communicate broad and specific concepts with team and to peers.
  • Able to produce documentation for use by team and customer.

Hewlett Packard Enterprise (HPE) advances the way people live and work. HPE is an industry leading Technology Company that enables customers to go further, faster. With the industry’s most comprehensive portfolio, spanning the cloud to the data center to workplace applications, our technology and services help customers around the world make IT more efficient, more productive, and more secure. What sets us apart? Our people. Our people’s relentless commitment to partner, innovate, and act. HPE will invest in you to expand your knowledge, skills, and attributes.

Learning does not only happen through training. Relationships are among the most powerful ways for people to learn and grow, and this is part of our HPE culture. In addition to working alongside talented colleagues, you will have many opportunities to learn through coaching and stretch assignment opportunities. You’ll be guided by feedback and support to accelerate your learning and optimize your knowledge. We also have a “reverse mentoring” program which allows us to share our knowledge and strengths across our multi-generation workforce. If solving the world’s biggest technology challenges sounds like the right career path for you, join our team.

What we can offer you:

Extensive benefits, a competitive salary and participation in the shared values and purpose that make Hewlett Packard Enterprise one of the world´s most attractive employers! At HPE, our goal is to provide equal opportunities, flexible work-life balance, and constantly evolving career growth.

If you are looking for challenges in an exciting supportive work environment, then we definitely want to hear from you. Continue the conversation by clicking apply now below, or directly via our Careers Portal at www.hpe.com/careers.

Join us and make your mark!

Find out more about us and follow us on:

https://www.facebook.com/HPECareers

https://twitter.com/HPE_Careers

HPE is an Equal Employment Opportunity/ Veterans/Disabled/LGBT and Affirmative Action employer. We are committed to diversity and building a team that represents a variety of backgrounds, perspectives, and skills. We do not discriminate and all decisions we make are made on the basis of qualifications, merit, and business need. Our goal is to be one global diverse team that is representative of our customers, in an inclusive environment where we can continue to innovate and grow together.

#unitedstates

#federalcleared

#LI-Hybrid

Job:

Services

Job Level:

Intermediate


States with Pay Range Requirement

The expected salary/wage range for a U.S.-based hire filling this position is provided below. Actual offer may vary from this range based upon geographic location, work experience, education/training, and/or skill level. If this is a sales role, then the listed salary range reflects combined base salary and target-level sales compensation pay. If this is a non-sales role, then the listed salary range reflects base salary only. Variable incentives may also be offered. Information about employee benefits offered can be found at https://myhperewards.com/main/new-hire-enrollment.html.

Annual Salary: $56,900.00 - $130,600.00

Hewlett Packard Enterprise is EEO F/M/Protected Veteran/ Individual with Disabilities.


HPE will comply with all applicable laws related to employer use of arrest and conviction records, including laws requiring employers to consider for employment qualified applicants with criminal histories.

Similar Jobs

CRB

Intern - Architecture - Summer 2023 Job at CRB

Company Description CRB's nearly 1,800 expert professionals drive innovative, life-changing and life-saving solutions for manufacturers in the life sciences and food and beverage industries. Our

Summit National Bank

SENIOR ACCOUNTANT Job at Summit National Bank

Job Duties and Responsibilities: Reviews and approves the General Ledger Journal Entries and monthly adjusting entries and analysis for the Bank and its subsidiary. Supervise and assist in the

Terry Reilly Health Services

Medical Assistant - Boise 23rd Job at Terry Reilly Health Services

At Terry Reilly we believe we are successful when we have a healthy, thriving community. This is accomplished as a result of our mission-driven and talented team. We provide integrated care

Niantic

Quality Assurance Tester (Contract) Job at Niantic

Niantic's QA Team is seeking a QA Tester who will be responsible for coordinating QA feature testing efforts in several Niantic Projects. As a part of the QA Team, you will work closely with our

Citi

Risk Analyst Job at Citi

The CCR Data Analytics Analyst is a developing professional role. The CCR Data Analyst will join a team of data professionals that are familiar with the latest